Upstream information

CVE-2012-6139 at MITRE

Description

libxslt before 1.1.28 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via an (1) empty match attribute in a XSL key to the xsltAddKey function in keys.c or (2) uninitialized variable to the xsltDocumentFunction function in functions.c.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
SUSE Bugzilla entry: 811686 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP2
  • libxslt >= 1.1.24-19.23.1
  • libxslt-32bit >= 1.1.24-19.23.1
  • libxslt-devel >= 1.1.24-19.23.1
  • libxslt-devel-32bit >= 1.1.24-19.23.1
  • libxslt-python >= 1.1.24-19.23.1
Patchnames:
sdksp2-libxslt
sledsp2-libxslt
SUSE Linux Enterprise Desktop 11 SP3
  • libxslt >= 1.1.24-19.23.1
  • libxslt-32bit >= 1.1.24-19.23.1
  • libxslt-devel >= 1.1.24-19.23.1
  • libxslt-devel-32bit >= 1.1.24-19.23.1
  • libxslt-python >= 1.1.24-19.23.1
Patchnames:
sdksp3-libxslt
sledsp3-libxslt
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • libxslt-devel >= 1.1.24-19.23.1
  • libxslt-devel-32bit >= 1.1.24-19.23.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libxslt-devel-1.1.24-19.23.1
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server for SAP Applications 11 SP2
  • libxslt >= 1.1.24-19.23.1
  • libxslt-32bit >= 1.1.24-19.23.1
  • libxslt-devel >= 1.1.24-19.23.1
  • libxslt-devel-32bit >= 1.1.24-19.23.1
  • libxslt-python >= 1.1.24-19.23.1
  • libxslt-x86 >= 1.1.24-19.23.1
Patchnames:
sdksp2-libxslt
slessp2-libxslt
SUSE Linux Enterprise Server 11 SP3
  • libxslt >= 1.1.24-19.23.1
  • libxslt-32bit >= 1.1.24-19.23.1
  • libxslt-devel >= 1.1.24-19.23.1
  • libxslt-devel-32bit >= 1.1.24-19.23.1
  • libxslt-python >= 1.1.24-19.23.1
  • libxslt-x86 >= 1.1.24-19.23.1
Patchnames:
SUSE Linux Enterprise Server 11 SP3 GA libxslt-1.1.24-19.21.1
sdksp3-libxslt
slessp3-libxslt
SUSE Linux Enterprise Server 11 SP4
  • libxslt >= 1.1.24-19.23.1
  • libxslt-32bit >= 1.1.24-19.23.1
  • libxslt-devel >= 1.1.24-19.23.1
  • libxslt-devel-32bit >= 1.1.24-19.23.1
  • libxslt-x86 >= 1.1.24-19.23.1
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA libxslt-1.1.24-19.23.1
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libxslt-devel-1.1.24-19.23.1
SUSE Linux Enterprise Server for SAP Applications 11 SP3
  • libxslt >= 1.1.24-19.23.1
  • libxslt-32bit >= 1.1.24-19.23.1
  • libxslt-devel >= 1.1.24-19.23.1
  • libxslt-devel-32bit >= 1.1.24-19.23.1
  • libxslt-python >= 1.1.24-19.23.1
  • libxslt-x86 >= 1.1.24-19.23.1
Patchnames:
sdksp3-libxslt
slessp3-libxslt
SUSE Linux Enterprise Software Development Kit 11 SP2
  • libxslt-devel >= 1.1.24-19.23.1
  • libxslt-devel-32bit >= 1.1.24-19.23.1
  • libxslt-python >= 1.1.24-19.23.1
Patchnames:
sdksp2-libxslt
SUSE Linux Enterprise Software Development Kit 11 SP3
  • libxslt-devel >= 1.1.24-19.23.1
  • libxslt-devel-32bit >= 1.1.24-19.23.1
  • libxslt-python >= 1.1.24-19.23.1
Patchnames:
sdksp3-libxslt


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 SP1 libxslt Released
SUSE Linux Enterprise Desktop 11 SP2 libxslt Released
SUSE Linux Enterprise Desktop 11 SP3 libxslt Released
SUSE Linux Enterprise Desktop 11 SP4 libxslt Affected
SUSE Linux Enterprise Server 11 SP1 libxslt Released
SUSE Linux Enterprise Server 11 SP1 LTSS libxslt Released
SUSE Linux Enterprise Server 11 SP2 libxslt Released
SUSE Linux Enterprise Server 11 SP2 LTSS libxslt Released
SUSE Linux Enterprise Server 11 SP3 libxslt Released
SUSE Linux Enterprise Server 11 SP3-LTSS libxslt Affected
SUSE Linux Enterprise Server 11 SP4 libxslt Affected
SUSE Linux Enterprise Server 11 SP4-LTSS libxslt Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP1 libxslt Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 libxslt Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 libxslt Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 libxslt Affected
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 libxslt Released
SUSE Linux Enterprise Software Development Kit 11 SP1 libxslt Released
SUSE Linux Enterprise Software Development Kit 11 SP2 libxslt Released
SUSE Linux Enterprise Software Development Kit 11 SP3 libxslt Released
SUSE Linux Enterprise Software Development Kit 11 SP4 libxslt Affected


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 09:00:52 2013
CVE page last modified: Thu Dec 7 13:05:48 2023